Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 08:38

General

  • Target

    animators/saturator.dll

  • Size

    835KB

  • MD5

    70f86ca26249f5704dae3a9e3e800506

  • SHA1

    f189bda680187b1d394a5aee6df22dc6dbfb828c

  • SHA256

    e2298fc826f510cbc06b81fd90aac21a68f0fbc419a467eb4cb3c318d0b0642f

  • SHA512

    376123ec3dc574a0207a582a28005d08dc1c8ebc55ec7201833736e58b1c17eb1d9a14eef9dece8c4e39435fceb1c65c6fdeefcb4c7d083eb6762fc562a7c3a4

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbxmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhdp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\saturator.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\saturator.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2524-135-0x0000000000000000-mapping.dmp
  • memory/2524-137-0x0000000000510000-0x000000000053A000-memory.dmp
    Filesize

    168KB

  • memory/2524-138-0x0000000000510000-0x000000000053A000-memory.dmp
    Filesize

    168KB

  • memory/4824-132-0x0000000000000000-mapping.dmp
  • memory/4824-133-0x00000000005C0000-0x00000000005EE000-memory.dmp
    Filesize

    184KB

  • memory/4824-134-0x00000000005F0000-0x000000000061A000-memory.dmp
    Filesize

    168KB

  • memory/4824-136-0x00000000005F0000-0x000000000061A000-memory.dmp
    Filesize

    168KB